Monday, April 5, 2021

Threat Actors Behind Hancitor Malware uses Network Ping Tool to Enumerate Active Directory (AD) Environment

Hancitor is an information stealer and malware downloader used by a threat actor designated as MAN1, Moskalvzapoe, or TA511. Hancitor was noticed quite unsophisticated from 2018, but it remained a threat for years to come. Around three years later, Hancitor remains a threat and has evolved to use tools like Cobalt Strike. In recent months, […] The post Threat Actors Behind Hancitor Malware uses Network Ping Tool to Enumerate Active Directory (AD) Environment appeared first on Cyber Security News.
https://cybersecuritynews.com/hancitor-malware-network-attacks/?utm_source=dlvr.it&utm_medium=blogger

No comments:

Post a Comment